CVE-2020-24709

Cross Site Scripting (XSS) vulnerability in Gophish through 0.10.1 via a crafted landing page or email template.
References
Link Resource
https://herolab.usd.de/security-advisories/usd-2020-0049/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*

Information

Published : 2020-10-28 13:15

Updated : 2020-10-29 13:51


NVD link : CVE-2020-24709

Mitre link : CVE-2020-24709


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

getgophish

  • gophish